Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3190-2: Linux kernel (Raspberry Pi 2) vulnerabilities

10 February 2017

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Mikulas Patocka discovered that the asynchronous multibuffer cryptographic
daemon (mcryptd) in the Linux kernel did not properly handle being invoked
with incompatible algorithms. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-10147)

It was discovered that a use-after-free existed in the KVM susbsystem of
the Linux kernel when creating devices. A local attacker could use this to
cause a denial of service (system crash). (CVE-2016-10150)

Qidan He discovered that the ICMP implementation in the Linux kernel did
not properly check the size of an ICMP header. A local attacker with
CAP_NET_ADMIN could use this to expose sensitive information.
(CVE-2016-8399)

Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build()
function in the Linux kernel. A local attacker could use to cause a denial
of service (system crash) or possible execute arbitrary code with
administrative privileges. (CVE-2016-8632)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
did not properly restrict the VCPU index when I/O APIC is enabled, An
attacker in a guest VM could use this to cause a denial of service (system
crash) or possibly gain privileges in the host OS. (CVE-2016-9777)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3190-1: linux-image-4.8.0-37-powerpc-smp, linux-image-generic-lpae, linux-image-4.8.0-37-powerpc-e500mc, linux-image-generic, linux, linux-image-4.8.0-37-generic-lpae, linux-image-4.8.0-37-powerpc64-emb, linux-image-4.8.0-37-generic, linux-image-powerpc64-emb, linux-image-4.8.0-37-lowlatency, linux-image-powerpc-e500mc, linux-image-lowlatency, linux-image-powerpc-smp
  • USN-3189-1: linux-snapdragon, linux-image-4.4.0-62-powerpc64-smp, linux-image-4.4.0-62-powerpc-e500mc, linux-image-4.4.0-62-lowlatency, linux-image-4.4.0-1046-snapdragon, linux-image-4.4.0-62-powerpc64-emb, linux-image-4.4.0-62-generic, linux, linux-image-4.4.0-62-generic-lpae, linux-image-4.4.0-1042-raspi2, linux-image-4.4.0-62-powerpc-smp, linux-image-extra-4.4.0-62-generic, linux-raspi2
  • USN-3189-2: linux-image-4.4.0-62-powerpc64-smp, linux-image-4.4.0-62-powerpc-e500mc, linux-lts-xenial, linux-image-4.4.0-62-lowlatency, linux-image-4.4.0-62-powerpc64-emb, linux-image-4.4.0-62-generic, linux-image-4.4.0-62-generic-lpae, linux-image-4.4.0-62-powerpc-smp, linux-image-extra-4.4.0-62-generic
  • USN-3312-2: linux-image-4.4.0-79-generic-lpae, linux-image-4.4.0-79-powerpc-e500mc, linux-image-4.4.0-79-powerpc-smp, linux-image-4.4.0-79-lowlatency, linux-image-4.4.0-79-powerpc64-emb, linux-image-4.4.0-79-generic, linux-image-extra-4.4.0-79-generic, linux-lts-xenial, linux-image-4.4.0-79-powerpc64-smp
  • USN-3312-1: linux-image-4.4.0-79-generic-lpae, linux-aws, linux-image-4.4.0-79-powerpc-e500mc, linux-image-4.4.0-79-powerpc-smp, linux-image-4.4.0-79-lowlatency, linux-image-4.4.0-1014-gke, linux-image-4.4.0-79-powerpc64-emb, linux-image-4.4.0-1059-snapdragon, linux-image-4.4.0-79-generic, linux-image-extra-4.4.0-79-generic, linux-snapdragon, linux-image-4.4.0-1018-aws, linux-image-4.4.0-1057-raspi2, linux, linux-image-extra-4.4.0-1014-gke, linux-gke, linux-image-4.4.0-79-powerpc64-smp, linux-raspi2
  • USN-3470-2: linux-image-generic-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-135-generic-lpae, linux-lts-trusty, linux-image-3.13.0-135-generic
  • USN-3470-1: linux-image-3.13.0-135-powerpc-e500, linux-image-3.13.0-135-powerpc64-smp, linux-image-extra-3.13.0-135-generic, linux-image-3.13.0-135-powerpc64-emb, linux-image-3.13.0-135-lowlatency, linux, linux-image-3.13.0-135-generic-lpae, linux-image-3.13.0-135-powerpc-smp, linux-image-3.13.0-135-generic, linux-image-3.13.0-135-powerpc-e500mc